Re: [TLS] Eleven out of every ten SSL certs aren't valid

Bill Daskaluk <bdaskaluk@certicom.com> Tue, 29 June 2010 16:23 UTC

Return-Path: <bdaskaluk@certicom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C48913A6A6B for <tls@core3.amsl.com>; Tue, 29 Jun 2010 09:23:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.203
X-Spam-Level:
X-Spam-Status: No, score=-5.203 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pfbyf2TP1eBk for <tls@core3.amsl.com>; Tue, 29 Jun 2010 09:23:25 -0700 (PDT)
Received: from mhs03ykf.rim.net (mhs03ykf.rim.net [216.9.243.80]) by core3.amsl.com (Postfix) with ESMTP id 98BED3A68E9 for <tls@ietf.org>; Tue, 29 Jun 2010 09:23:25 -0700 (PDT)
X-AuditID: 0a401fcb-b7c04ae000000afa-82-4c2a1e0746a5
Received: from XHT103CNC.rim.net ( [10.65.22.51]) by mhs03ykf.rim.net (RIM Mail) with SMTP id 72.00.02810.70E1A2C4; Tue, 29 Jun 2010 12:23:36 -0400 (EDT)
Received: from XCH117CNC.rim.net ([fe80::a136:e723:2796:5b59]) by XHT103CNC.rim.net ([fe80::f9b5:81ad:6043:dcb%11]) with mapi; Tue, 29 Jun 2010 12:23:35 -0400
From: Bill Daskaluk <bdaskaluk@certicom.com>
To: Ivan Ristic <ivan.ristic@gmail.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Tue, 29 Jun 2010 12:23:33 -0400
Thread-Topic: [TLS] Eleven out of every ten SSL certs aren't valid
Thread-Index: AcsXj97FV/9Y8un/SJSAb+HrqOCNRgAFy3wg
Message-ID: <D8C926E155B28D42BC6E90E739AC185DC0F6AA@XCH117CNC.rim.net>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <AANLkTikY-KgOBMUSmfVTQ4sANQng9m_p61WBogkHBoLi@mail.gmail.com>
In-Reply-To: <AANLkTikY-KgOBMUSmfVTQ4sANQng9m_p61WBogkHBoLi@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="iso-8859-1"
content-transfer-encoding: quoted-printable
MIME-Version: 1.0
X-Brightmail-Tracker: AAAAAgAAAZEU4Ms8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 16:23:27 -0000

> "Only about 3.17 percent of the domain names matched," Ristic said. "So we
> have about 22 million SSL servers with certificates that are completely
> invalid because they do not match the domain name on which they reside." 

Is a certificate 'completely invalid' because it does not match the domain?
If a valid certificate is issued to X, and a client connects to what it thinks
is Y and receives a certificate belonging to X, this does not make the
certificate completely invalid -- especially when X and Y share the same
server IP and the client is connecting to the IP, not the domain.

> - X% of web servers properly run SSL (where X will be < 3%)
> - Y% of certificates are valid (where Y will be significantly higher 
> than > 3%)

This conclusion sounds more reasonable as long as "web server" is carefully defined.

Regards,
Bill Daskaluk

-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Ivan Ristic
Sent: Tuesday, June 29, 2010 9:32 AM
To: Peter Gutmann
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid

The numbers in the article come from the preview of my research, which
I presented in a webcast last Thursday. Here's the summary of the
presentation:

1. I started with 119M domain names (out of 193M registered
worldwide). The 119M include all .com, .org, .net, .info, .biz, and
.us domain names.
2. 92M domains are active on port 80 or port 443
3. 33M domains have port 443 open
4. 22.65M domain names run SSL on port 443
5. On 0.72M domain names certificates match the domain name.

I am now focusing on the 720K certificates that are potentially valid.

Once I find out exactly how many of those certificates are valid, I
will make two claims:

- X% of web servers properly run SSL (where X will be < 3%)
- Y% of certificates are valid (where Y will be significantly higher than > 3%)

I should be able to post my presentation online tomorrow, after which
I will follow-up here.

BTW, my assessment methodology is available on
https://www.ssllabs.com, along with an online assessment tool (that
works with a single hostname). There's additional material on the SSL
Labs mailing list. I will publish the complete report in about a
month.

I welcome all feedback, as well as deeper involvement if you're
interested in the topic.

Cheers,
Ivan

On Tue, Jun 29, 2010 at 8:50 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> In case someone here still hasn't seen this, the subject is a reference to:
>
>  SSL Certificates In Use Today Aren't All Valid
>  http://www.esecurityplanet.com/features/article.php/3890171/SSL-Certificates-In-Use-Today-Arent-All-Valid.htm
>
> which posits that only 3% of SSL certs in use today are valid.  The figures
> seem a bit suspicious though, for example they claim 23 million SSL sites
> while the same article quotes Netcraft as claiming there are 1.5 million SSL
> certs in use (the Netcraft figures may be for CA-issued certs only, since they
> quote Verisign as a percentage of that total).  Still, 3% seems pretty low,
> could this be due to something like virtual hosting and the client not sending
> the hostname, thereby getting the wrong cert?  Even with that though, I
> wouldn't have expected a 97% invalidity rate.
>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>

-- 
Ivan Ristic
ModSecurity Handbook [http://www.modsecurityhandbook.com]
SSL Labs [https://www.ssllabs.com/ssldb/]
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

---------------------------------------------------------------------
This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.